Penetration Tester, Mid

1 month ago


Washington, United States Booz Allen Hamilton Full time
Penetration Tester, Mid

Key Role:

Support remote testing efforts of a client's network to expose weaknesses in security. Maintain baseline system security according to organizational policies. Monitor and evaluate the effectiveness of the enterprise's cybersecurity safeguards to ensure that they provide the intended level of protection. Work with stakeholders to resolve computer security incidents and vulnerability compliance. Identify, assess, and recommend cybersecurity or cybersecurity-enabled products for use within a system and ensure that recommended products follow the organization's evaluation and validation requirements.

Basic Qualifications:

  • 2+ years of experience with penetration testing
  • Experience with security testing tools such as Burp Suite, SQLMap, Nmap, Nessus, Metasploit, or Cobalt Strike
  • Experience with network, application, and external penetration testing
  • Experience creating Rules of Engagement (ROE), test plans, and scripts to aid in testing efforts
  • Experience creating Technical Assessment Reports which details findings and remediation efforts
  • Knowledge of penetration test methodology
  • Knowledge of network access, identity, and access management such as public key infrastructure, Oauth, OpenID, SAML, and SPML
  • Ability to keep up with the latest vulnerability information sources such as alerts, advisories, errata, and bulletins
  • Secret clearance
  • Bachelor's degree

Additional Qualifications:

  • Experience conducting or leading Red Team or Purple Team engagements
  • Experience conducting web application and API penetration testing
  • Experience with network hardware devices and functions, and network traffic analysis methods
  • Knowledge of defense evasion in enterprise environments and custom payload generation
  • Knowledge of incident categories, incident responses, and timelines for responses
  • Possession of excellent verbal communication and organization skills
  • GWAPT, GPEN, OSCP, CRTP, or CEH Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information;Secret clearance is required.

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $60,400.00 to $137,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.


  • Penetration Tester

    3 months ago


    Washington, United States Cyber Security Innovations Full time

    Job DescriptionJob DescriptionCSI is looking for a Penetration Tester to join our team on an upcoming Security and Privacy Assessment project in the non-profit telecommunications industry. The Pen Tester will complement risk assessments as ongoing defense against technical security threats of weakness exploitation for the same systems.This role is hybrid...

  • Penetration Tester

    3 months ago


    Washington, United States Graham Technologies Full time

    Job DescriptionJob DescriptionJob Overview:Graham Technologies (GTECH) is seeking a Penetration Tester whose primary duties will be providing penetration tests to find, exploit, and report technical risks and recommending steps to remove, mitigate, or avoid each discovered technical risk and weakness.You will be happy to know that this is a hybrid position....


  • Washington, United States New Light Technologies In Full time $110,000 - $150,000

    Job DescriptionJob DescriptionSenior Penetration Tester**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Contract Type**: Labor-Hour**Position Summary**:The Senior Penetration Tester will be responsible for conducting regular and ad-hoc penetration testing of the HBX's...

  • Penetration Tester

    3 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    3 weeks ago


    Washington, United States Blue Mantis Full time

    Are you ready to take your cybersecurity career to the next level and work with a team of elite offensive security professionals? We're seeking a seasoned Senior Penetration Tester with extensive experience in red teaming. As a senior member of our offensive security team, you'll play a pivotal role in safeguarding our clients' digital assets by identifying...

  • Penetration Tester

    1 month ago


    Washington, United States ASCENDING Full time

    Job DescriptionJob DescriptionLocation: 100% Remote within United StatesOverview:We are seeking a highly skilled Application Penetration Tester to join our client's team in a long-term contract position. This role involves performing hands-on application penetration testing, identifying security vulnerabilities, and working with application teams to...

  • Penetration Tester

    3 months ago


    Washington, United States Fusion Technology LLC Full time

    Job DescriptionJob DescriptionPenetration Tester Who are you?Trusted Employee: The Government trusts you and so do we. You possess an active Public Trust security clearance (Or are able to obtain a Public Trust clearance). You must also be able to obtain Department of Homeland Security (DHS) suitability.U.S. citizenship is a requirement for this position....

  • Penetration Tester

    2 months ago


    Washington, Washington, D.C., United States IBM Full time

    Your Role and ResponsibilitiesAs a Senior Penetration Tester you will be supporting the mission of a progressive Federal agency. You will perform vulnerability assessments and penetration testing following the customer's prescribed scope to target, assess, and exploit risk and vulnerabilities of information systems and inform strategic decisions. The...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $65-$85 per hourPOSITION SUMMARY:  CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...


  • Washington, United States CODICE Full time $65 - $85

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled Senior Penetration Tester to join our cybersecurity team. This role is crucial in ensuring the security and compliance of our systems through regular and ad-hoc penetration testing. The ideal candidate will be an expert in building and executing vulnerability assessment and...

  • Penetration Tester

    1 month ago


    Washington, United States DotWave Solutions Full time

    You must have an active TOP SECRET LEVEL SECURITY CLEARANCE to be considered for this role.We are currently seeking a skilled Penetration Tester with a Top Secret Level Security Clearance to join our team on a remote, part-time contract with one of our esteemed government clients. In this role, you will play a crucial part in assessing and enhancing the...

  • Penetration Tester

    1 month ago


    Washington, United States DotWave Solutions Full time

    You must have an active TOP SECRET LEVEL SECURITY CLEARANCE to be considered for this role.We are currently seeking a skilled Penetration Tester with a Top Secret Level Security Clearance to join our team on a remote, part-time contract with one of our esteemed government clients. In this role, you will play a crucial part in assessing and enhancing the...


  • Washington, United States Gunnison Consulting Group Inc Full time

    Job DescriptionJob DescriptionWork Location: Hybrid/Washington, DC.We are seeking a motivated and customer-oriented cybersecurity professional to support our Department of State client. The candidate will support FISMA compliance.Duties and responsibilities include:Design and implement a penetration testing strategy aligned with government security...


  • Washington, United States Data Intelligence, LLC Full time

    Data Intelligence, LLC is seeking a skilled Cybersecurity Penetration Tester and RedSeal Specialist to contribute to our initiatives supporting government contracts. This role involves a hybrid work model, requiring presence at designated locations for a portion of the week.Key Responsibilities:Conduct comprehensive testing and scanning utilizing the RedSeal...


  • Washington, United States Maveris Full time

    This role will support the improvement of cybersecurity analytics by conducting cloud adversarial emulation testing on the Department of Veterans Affairs (VA) Enterprise Cloud (VAEC) systems. The ideal candidate will have a strong background in penetration testing, particularly in cloud environments, and experience with purple-teaming activities.In this...


  • Washington, United States GSSR Inc Full time

    Job DescriptionJob DescriptionCandidate must havestrong manual penetration experience, as well as API testing.Responsibilities:Manage, modify and tweak the Application and database security scan profile as per the company\'s baseline standards.Perform security analysis of the different layers of the systems (application database layers) by performing...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a Lead Cybersecurity Vulnerability and Penetration Testing Specialist to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to safeguarding security and public safety. This role encompasses a diverse array of...


  • Washington Highlands, Washington, D.C., United States Hummingbirds Innovations Full time

    Overview: Hummingbirds Innovations is seeking a skilled Penetration Testing Specialist to enhance our security posture through comprehensive assessments and evaluations. Key Responsibilities: Conduct thorough penetration testing tailored to the unique environments of our clients, ensuring compliance with established security frameworks.Prepare detailed...


  • Washington, United States Softworld Inc Full time

    Job Summary:Softworld Inc is seeking a highly skilled Cybersecurity Test and Evaluation Consultant to join our team. As a key member of our Cyber Ops Unit, you will be responsible for designing and executing threat emulation functions, conducting internal and external security testing, and identifying potential vulnerabilities in our systems and networks.Key...